Stored Cross-Site Scripting (XSS) Vulnerability in Metaphor Creations Ditty Plugin <= 3.0.32

Stored Cross-Site Scripting (XSS) Vulnerability in Metaphor Creations Ditty Plugin <= 3.0.32

CVE-2023-23874 · MEDIUM Severity

CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:C/C:L/I:L/A:N

Auth. (contributor+) Stored Cross-Site Scripting (XSS) vulnerability in Metaphor Creations Ditty plugin <= 3.0.32 versions.

Learn more about our Web Application Penetration Testing UK.